APPENDIX D. Two Proxies

Size: px
Start display at page:

Download "APPENDIX D. Two Email Proxies"

Transcription

1 APPENDIX D Two Proxies Software for encrypting messages has been widely available for more than 15 years, but the -using public has failed to adopt secure messaging. This failure can be explained through a combination of technical, community, and usability factors. As part of the work on this thesis, two proxies were designed based on the design principles and patterns outlined in Chapters 1 and 10 of this thesis. Those proxies, Stream and CoPilot, are based on the same design principles but were created to serve different purposes: Stream: Written in C++ and deployed on MacOS and FreeBSD, Stream was designed and written to be used in day-to-day operations. It functions as an POP and SMTP proxy, and could also be used as a filter on a mail server. CoPilot: Written in python and shell script, CoPilot was created specifically for the purpose of conducing the Johnny 2 user test. As a result, CoPilot actually had to be designed twice. First a theoretical design was created to reflect how a system like CoPilot would actually be written and deployed. But because CoPilot was used in a user test, an implemented design also had to be created for the actual code that would be used to conduct the study. The theoretical CoPilot system, like Stream, was designed to be deployable as a POP and SMTP proxy, as a procmail filter, or as an Outlook Express plug-in. The implemented CoPilot used in the user study was written in a combination of Python and shell scripts, it s user interface was framed HTML messages, and it s sole purpose was to create those messages for the user study. Table D.1 compared Stream, the theoretical CoPilot design, and the practical CoPilot design. 413

2 414 CHAPTER D. Two Proxies Stream CoPilot CoPilot (implemented) (theoretical) (implemented) Implementation Language C++ C++/C# Python & shell Subject: line rewriting Channel to User: Subject: line rewriting -or- Framed HTML Outlook Express toolbar Cryptographic Engine: PGP S/MIME & PGP S/MIME Key distribution Hidden in header S/MIME attachment S/MIME attachment Table D.1: A comparison of Stream vs. CoPilot D.1 Proxy Philosophy Through an application of the GOOD SECURITY NOW principle, these proxies all implement a straightforward design philosophy that is designed to provide some security features for some messages now and as a result let some pass without security processing rather than trying to be an all-comprehensive system that either secures all now, or else provides military-grade authentication for some tomorrow. For the proxies, this philosophy can be distilled into several key points (patterns introduced in this thesis are noted where appropriate): Be unobtrusive do not require an input from the user under normal circumstances. (Zeroclick security.) Be informative tell the user what is going on, and make it possible for the user to learn more. (Visibility of Actions.) EXPLICIT USER AUDIT If the user doesn t have a key, create one. CREATE KEYS WHEN NEEDED Sign all outgoing messages. SEND S/MIME-SIGNED Attach the user s key to every outgoing message. LEVERAGE EXISTING IDENTIFICATION - BASED IDENTIFICATION AND AUTHENTICATION If possible, seal outgoing messages for each recipient. GOOD SECURITY NOW Inform the user of extraordinary happenings, and give the user a chance to discover routine events. Do not cause significant usability problems for the recipients of the proxy user s messages, or who wish to send to proxy user. NO EXTERNAL BURDEN D.1.1 Philosophical justification With a few notable exceptions, today s systems force users on every messages they send whether that particular message will be sent with a digital signature and/or sealed for the recipient. One common justification for giving users such low-level control is that cryptographic protection is not always necessary or even desired. Giving the user control ensures that the user will take the right action. The problem with this common justification is that it assumes a user who is unrealistically educated, informed, and concerned.

3 D.1. PROXY PHILOSOPHY 415 Figure D-1: Outlook Express 6 shows OpenPGP-signed messages as a blank message with two accompanying attachments: one for the original message, and one for the signature. Figure D-2: When an S/MIME-signed message passes through the Mailman mailing list software, Outlook Express 6 displays the result as a brief message containing the mailing list boilerplate with two attachments: one for the original message, and one for the S/MIME signature. The reason for this failure is that mailman adds its boilerplate by taking the original S/MIME message, encapsulating it in an S/MIME envelope, and then adding a new text/plain part that contains the boilerplate. Outlook Express 6 s S/MIME implementation does not understand this secondlevel encapsulation and act appropriately, even though it is allowable by the standard. For example, if a message signed with an OpenPGP signature is sent to an Outlook Express user, the message and its signature both appear as attachments on an empty message (Figure D-1). If an S/MIME-signed message is sent to a Mailman mailing list that adds a footer as an attachment, then Outlook Express will display both the original message and the S/MIME signature as attachments on the mailing list footer even though Outlook Express allegedly implements the S/MIME standard! (Figure D-2) This is because the Outlook Express S/MIME implementation is incomplete. Ordinary users are in no position to learn these rules, learn the capabilities of their correspondents, and then consistently apply the rules as needed. More likely, they will stop using the mail security technology entirely. The proxies developed for this thesis take a different approach. They remove decision making from the user, and instead attempt to do the right thing based on the information that they have. The theory is that the proxy is in a better position to notice and track specifics such as clients used by correspondents, rather than forcing the user to remember such minutia and take it into account when each mail message is sent. When the proxy cannot determine if an security capability can be used, it should fall and not use it, if there is a possibility that the use of the proxy will cause a burden to the user s correspondents.

4 416 CHAPTER D. Two Proxies D.1.2 Private key migration When encryption keys for digital signatures and sealing are created dynamically on a client computer, there needs to be some provision for backing up these keys in a secure manner. If keys are to be backed up, then that backup has to happen either manually or automatically. Programs like PGP provide manual systems for backing up and restoring both public and private keys. Whitten and Tygar tested PGP s facility for backing up keys and found it wanting.[wt98] Manual key escrow further violates one of the design principles of the proxies described in this appendix: if backup is manual, then the proxies cannot be unobtrusive. Outlook Express and Thunderbird provide for manual backing up and migration of private keys in PKCS12 files, but this functionality is difficult to use. Instead, a variety of techniques were envisioned for automatically backing up the keys created by Stream and CoPilot: The most straightforward approach was for the proxy to to the user s own mail account a copy of the public and private key pairs. If there are multiple instances of the proxy downloading mail from the same mailbox perhaps by using POP s leave mail on server option then each of those instances would receive access to the same private key material. This approach implicitly trusts the maintainer of the system with the user s private key. Such trust can be reduced by asking the user for a password when the proxy is installed, and using that password to encrypt the private key material before it is sent. If the proxy is downloading from an IMAP server, then the key can be uploaded to the server as an attachment to a special message stored in the inbox. Finally, the key can be stored on an Internet-based synchronization service that is protected by an independent username/password service. This is the approach that Apple MacOS 10.4 takes for synchronizing usernames, passwords, public key certificates, and private keys stored in the Apple keychain through the.mac online subscription service. Migrating and protecting private keys needs to be an important part of any security system. But according to the survey of Amazon.com merchants presented in this thesis, of the 414 people responding to the question, only 33% knew that they would be unable to access the content of an message if they lost the private key needed to unseal it! (When only the 102 users of cryptography were considered, the number of those who realized that they needed to retain their key rose to just 56%.) Thus, automatic key migration needs to be part of any system that is intended for significant widespread use. Although the proxies presented here did not implement key migration, such a system could easily be added. D.2 Stream: A PGP Proxy Stream operates as a filter on outgoing messages through the use of an SMTP proxy, and on incoming messages through the use of either a POP proxy or (in the case of IMAP), as a filter that can be used by procmail[vdbg05] or placed directly in a.forward file.

5 D.2. STREAM: A PGP PROXY 417 Mail Server Possibly sealed and/or signed message Can't seal Signed and possibly sealed message POP proxy SMTP proxy Unsealed message Subject: +Secret Message "+" in incoming Subject line indicates message was sealed. stream db Mail Client Unsealed, unsigned message Subject: +Confidential Response "+" in outgoing Subject line indicates message must be sealed Figure D-3: The stream system design. ➊Messages are downloaded to the stream systems through the POP proxy, which unseals sealed messages and verifies the signatures of signed messages. ➋Unsealed messages are passed to the mail client. ➌Messages that are sent out from the mail client are signed and optionally sealed. ➍The signed and possibly sealed message is to the SMTP server, and from there, to the intended recipient. ➎If a message Subject: line contained the mandatory encryption character and Stream was unable to encrypt the message, the message is returned to the sender via the POP proxy. D.2.1 Sending mail As an outgoing filter, Stream automatically performs these actions for each outgoing message M: 1. Determines the sender s address E. 2. Creates a public/private key pair for address E (K E ) if one does not exist. 3. Places a copy of K E in M s message header using the approach described in Section Evaluates the recipients (R 1...n ) of M: (a) If there are other recipients on the original message for which Stream has the keys on file: i. Those keys are extracted from the sender s PGP keychain and signed. ii. These signed keys are then embedded in the message s MIME headers. (b) If a public key (K R ) for R is known, Stream: i. Encapsulates M s original mail header within message M. ii. Adds to this encapsulated header the key fingerprint for each recipient s encryption key.

6 418 CHAPTER D. Two Proxies Alice {+key} Alice sends Bob a cleartext message with her public key embedded in the header. Bob {+key} Alice's key and address are added to the Stream database. {+key} {+key} Bob's reply to Alice is automatically sealed with Alice's key; Bob's key is embedded in the header. Figure D-4: Stream s key distribution system ensures that the first reply from a stream user to a second Stream users s message will be cryptographically sealed. ➊All stream messages include a copy of the sender s public key hidden in the MIME headers. ➋When a message containing a hidden key is received, Stream automatically incorporates the key into the program s key database. ➌When the recipient of the message (Bob) replies to the sender, the message is automatically encrypted by a copy of Stream that proxies the sender s outgoing messages. iii. Creates a new sanitized mail header for message M containing a single To: address and a nondescript Subject: line. iv. Encrypts M for the recipient and sends the message out through SMTP server SS. (c) If the public key (K R ) is not known: i. If the message Subject: line contains the mandatory encryption character, the message is sent back to the sender with a brief message added to the top indicating that the message could not be encrypted for recipient R. ii. Otherwise, the message is sent to recipient R without first being sealed. Stream provides opportunistic encryption: if the message can be encrypted, it is. If it cannot be encrypted, it is sent without encryption. This behavior mimics the behavior of many encryption users: they use it if they can, but if they can t, they send their message anyway. However, Stream gives users a simple mechanism to override this behavior: a special character (currently the plus sign) is added to the beginning of the Subject: line. D.2.2 Receiving mail As an incoming filter, Stream automatically performs these actions on each incoming message M:

7 D.2. STREAM: A PGP PROXY 419 Alice Alice and Claire can now exchange sealed mail. Claire Stream signs a copy of Claire's key and attaches it to the message that is sent to Alice. {+key claire} bob {+key bob} {+key alice} bob Bob To: Alice cc: Claire Subject: Introduction Dear Alice, I wanted to introduce you to Claire. ---Bob Stream also signs a copy of Alice's key and attaches it to the copy of the message that is sent to Claire. Bob sends an message to both Alice and Claire. Figure D-5: Stream provides for the opportunistic distribution of keys and peer-to-peer cross-certification, building upon the PGP web of trust. [Gar94] In this example, ➊Bob sends an message to both Alice and Claire. Stream splits this message into two messages, one scheduled for delivery to each recipient. ➋Stream signs a copy of Claire s key and attaches that key to the message that Stream sends to Alice. ➌Stream also signs a copy of Alice s key and attaches it to the copy of the message that is sent to Claire. ➍Now Alice and Claire can immediately exchange secure mail, as they have been given copies of each other s keys, and those keys have been certified by Bob. 1. Remove any mail headers from the message that have X-Stream prefixes. 2. Remove the mandatory encryption character from the beginning of the Subject: line, if it is present. 3. Determine if an encryption key is present in the mail header. (a) If so, the key is added to the user s key database. (b) If this is a new key K E for an existing address E in the database, the user is notified of this fact. (Stream s method of communicating with the user is to send the user additional messages.) 4. If the message is sealed with encryption: (a) Stream unseals the message. (b) Unencapsulate the encapsulated mail headers. (c) If key fingerprints were present, Stream verifies that the fingerprints on the encapsulated message headers match those for the copies of the keys in the key database. (d) If the fingerprints do not match, a warning is sent to the recipient.

8 420 CHAPTER D. Two Proxies (e) Insert the mandatory encryption character at the beginning of the Subject: line. 5. If the message is digitally signed: (a) If a key is on-file, verify the signature. (b) If the signature verifies, insert an X-STREAM mail header indicating this fact. (This allows sophisticated users to look at headers to verify signatures, should they choose to do so.) (c) If the signature doesn t verify, modify the Subject: line to indicate this fact. (For example, by adding the words (BROKEN SIGNATURE ) to the end of the Subject: line.) In the above description, the phrase beginning of the Subject: line means the text that follows the colon and following space, ignoring any number of repeating Re: sequences. Stream was developed in the fall of 2002 and used successfully by the author on MacOS, FreeBSD, and Windows. A paper on the technology was presented at the 2003 National Conference on Digital Government Research.[Gar03b] D.2.3 Stream evaluation Stream was intended to be a workbench for refining the technique of placing hidden signatures and keys in messages; to demonstrate the viability of a transparent encryption property; and to evangelize the philosophy that cryptography with weak -based authentication was better than without cryptographic protections at all. Although Stream was reasonably successful in each of these goals, the software failed to achieve any adoption. The reason was not that nobody wished to download and install the program. Instead, the reason was that people didn t wish to go through the trouble of downloading software that implemented a cryptographic protocol that wasn t compatible with any other system that was currently deployed. This proved to be a fairly dramatic lesson and it guided the design of the CoPilot system. D.3 CoPilot: A Proxy or Plug-In that Implements KCM CoPilot is the second proxy designed to implement the philosophy presented earlier in this appendix. CoPilot builds on the experience of the Stream project with the primary realization that it is better to leverage the existing security technology that has been deployed over the past decade, rather than try to deploy a technology that implements a fundamental new standard. Although there are many acknowledged problems with the S/MIME mail security standard and even more with today s S/MIME implementations it is the standard that has been deployed. The philosophy of CoPilot is that it is better to use the standards that are deployed, rather than waiting for better ones to come along. The primary problem in automating S/MIME is that today s S/MIME agents generate annoying warning messages when they encounter messages that are signed using Digital IDs that were not issued by trusted CAs. CoPilot proposes two approaches to this solution:

9 D.3. COPILOT: A PROXY OR PLUG-IN THAT IMPLEMENTS KCM 421 CoPilot could be distributed with an agent that can perform the necessary challenge-response process with the Thawte web site and obtain a Thawte Fre certificate. At the present time, the only information that Thawte appears to validate for obtaining these certificates is the user s address. Since CoPilot would have access to that address, the entire acquisition process could be automated. Alternatively, CoPilot could be distributed with both the private key and the public key of the permissive CA that is, the CA that is willing to sign any digital certificate. (What makes the CA permissive is the fact that its private key has been compromised by being distributed with CoPilot.) Because CoPilot implements the TRACK RECIPIENTS pattern, it is able to differentiate between the S/MIME users who have installed the permissive CA and those who have not. CoPilot was created to demonstrate the viability of Key Continuity Management. But this thesis does not argue that Apple, Microsoft, and their customers should abandon today s Certificate Authoritybased solutions. Instead, the argument is that today s products need to more sensibly handle the case when signed is received for which the Digital ID was not created by a recognized signing authority. By addressing this particular case in a manner that is consistent with the principles outlined in this thesis, the use of S/MIME can be dramatically increased.

10 422 CHAPTER D. Two Proxies Mail Server Distinguish Internal Senders POP IMAP SMTP Send Signed CoPilot Plug-in Create Keys When Needed Outlook / Outlook Express CoPilot Plugin Trusted Display Channel CoPilot db Track Received Keys Track Recepients Message Display Figure D-6: The design of the CoPilot Plug-in for Outlook Express specifies that CoPilot monitors incoming mail (from POP or IMAP) and outgoing SMTP. As with Stream, CoPilot is able to unseal messages as they are downloaded and automatically sign and/or seal messages as they are sent. Unlike Stream, CoPilot uses a piece of reserved real estate in the Outlook Express window to convey information to the user. CoPilot also maintains a database of keys that have been received and the inferred capabilities of the key holders.

11 D.3. COPILOT: A PROXY OR PLUG-IN THAT IMPLEMENTS KCM 423 Experimenter pre-computed rules Unix Pipe CoPilot keys created in advance SMTP Mail Server POP SMTP Send Signed Unmodified Outlook Express keys imported in advance Message Display Experimental Subject Figure D-7: The actual CoPilot system that was developed for the Johnny 2 experiment. Keys were created in advance using OpenSSL and imported directly into the copy of Outlook Express running on the subject s workstation. The rules for each message were pre-computed in advance to infer whether messages should be displayed with the yellow, green, red, or gray borders. Messages were transmitted to CoPilot through a Unix Pipe. The CoPilot then opened an SMTP connection to the Unix server and sent the messages. These were then displayed using an unmodified copy of Outlook Express.

An Introduction to Secure Email. Presented by: Addam Schroll IT Security & Privacy Analyst

An Introduction to Secure Email. Presented by: Addam Schroll IT Security & Privacy Analyst An Introduction to Secure Email Presented by: Addam Schroll IT Security & Privacy Analyst Topics Secure Email Basics Types of Secure Email Walkthroughs 2 Secure Email Services Confidentiality Message Integrity

More information

Djigzo S/MIME setup guide

Djigzo S/MIME setup guide Author: Martijn Brinkers Table of Contents...1 Introduction...3 Quick setup...4 Create a CA...4 Fill in the form:...5 Add certificates for internal users...5 Add certificates for external recipients...7

More information

The GlobalCerts TM SecureMail Gateway TM

The GlobalCerts TM SecureMail Gateway TM Glob@lCerts PRODUCT OVERVIEW: The GlobalCerts TM SecureMail Gateway TM Automatic encryption and decryption is unique to the SecureMail Gateway. The GlobalCerts SecureMail Gateway is based on a network

More information

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network.

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network. Elements of Email Email Components There are a number of software components used to produce, send and transfer email. These components can be broken down as clients or servers, although some components

More information

How To Protect Your Email From Being Hacked On A Pc Or Mac Or Ipa From Being Stolen On A Network (For A Free Download) On A Computer Or Ipo (For Free) On Your Pc Or Ipom (For An Ipo

How To Protect Your Email From Being Hacked On A Pc Or Mac Or Ipa From Being Stolen On A Network (For A Free Download) On A Computer Or Ipo (For Free) On Your Pc Or Ipom (For An Ipo The Case for Email Security secure, premium by Erik Kangas, President, Lux Scientiae Section 1: Introduction to Email Security You may already know that email is insecure; however, it may surprise you

More information

Configuring, Customizing, and Troubleshooting Outlook Express

Configuring, Customizing, and Troubleshooting Outlook Express 3 Configuring, Customizing, and Troubleshooting Outlook Express............................................... Terms you ll need to understand: Outlook Express Newsgroups Address book Email Preview pane

More information

MailStore Server 5.0 Documentation

MailStore Server 5.0 Documentation MailStore Server 5.0 Documentation 2010 deepinvent Software GmbH 24. May 2011 Products that are referred to in this document may be either trademarks and/or registered trademarks of the respective owners.

More information

How to make Secure Email Easier to use Simson L. Garfinkel (MIT/Harvard) Jeffrey I. Schiller (MIT) Erik Nordlander (MIT) David Margrave (Amazon) Robert C. Miller (MIT) Financial Services Technology Consortium

More information

Clearswift Information Governance

Clearswift Information Governance Clearswift Information Governance Implementing the CLEARSWIFT SECURE Encryption Portal on the CLEARSWIFT SECURE Email Gateway Version 1.10 02/09/13 Contents 1 Introduction... 3 2 How it Works... 4 3 Configuration

More information

Internet E-Mail Encryption S/Mime Standard

Internet E-Mail Encryption S/Mime Standard Internet E-Mail Encryption S/Mime Standard Disclaimer: Successfully setting up encryption functions in most e-mail clients is usually not a problematic task. However, it should be noted that, when configuring

More information

Secure Email Inside the Corporate Network: INDEX 1 INTRODUCTION 2. Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR DESKTOP ENCRYPTION 3

Secure Email Inside the Corporate Network: INDEX 1 INTRODUCTION 2. Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR DESKTOP ENCRYPTION 3 A Tumbleweed Whitepaper Secure Email Inside the Corporate Network: Providing Encryption at the Internal Desktop INDEX INDEX 1 INTRODUCTION 2 Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR

More information

VAULTIVE & MICROSOFT: COMPLEMENTARY ENCRYPTION SOLUTIONS. White Paper

VAULTIVE & MICROSOFT: COMPLEMENTARY ENCRYPTION SOLUTIONS. White Paper COMPLEMENTARY ENCRYPTION SOLUTIONS White Paper Table of Contents Section I: Vaultive & Microsoft: Complementary Encryption Solutions... 2 Section II: Vaultive is a Microsoft ISV Partner... Appendix A:

More information

Ciphermail S/MIME Setup Guide

Ciphermail S/MIME Setup Guide CIPHERMAIL EMAIL ENCRYPTION Ciphermail S/MIME Setup Guide September 23, 2014, Rev: 6882 Copyright 2008-2014, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction 3 2 S/MIME 3 2.1 PKI...................................

More information

A Noval Approach for S/MIME

A Noval Approach for S/MIME Volume 1, Issue 7, December 2013 International Journal of Advance Research in Computer Science and Management Studies Research Paper Available online at: www.ijarcsms.com A Noval Approach for S/MIME K.Suganya

More information

MailStore Server 7 Documentation

MailStore Server 7 Documentation MailStore Server 7 Documentation 2012 MailStore Software GmbH 11. May 2012 Products that are referred to in this document may be either trademarks and/or registered trademarks of the respective owners.

More information

User Guide Using Certificate in Microsoft Outlook Express

User Guide Using Certificate in Microsoft Outlook Express CERTIFYING AUTHORITY User Guide Using Certificate in Microsoft Outlook Express CONTACT TATA CONSULTANCY SERVICES - [E-SECURITY: PKI SERVICES] 6TH FLOOR, 5-9-62, KHAN LATEEF KHAN ESTATE FATEH MAIDAN ROAD,

More information

SECURE EMAIL USER GUIDE OUTLOOK 2000

SECURE EMAIL USER GUIDE OUTLOOK 2000 WELLS FARGO AUTHENTICATION SERVICES DATED: MAY 2003 TABLE OF CONTENTS GENERAL INFORMATION... 1 INSTALLING THE WELLS FARGO ROOT CERTIFICATE CHAIN.. 2 INSTALLING THE CERTIFICATES INTO IE... 3 SETTING UP

More information

CIPHERMAIL EMAIL ENCRYPTION. CipherMail white paper

CIPHERMAIL EMAIL ENCRYPTION. CipherMail white paper CIPHERMAIL EMAIL ENCRYPTION CipherMail white paper Copyright 2009-2014, ciphermail.com. Introduction Most email is sent as plain text. This means that anyone who can intercept email messages, either in

More information

Secure Email Frequently Asked Questions

Secure Email Frequently Asked Questions Secure Email Frequently Asked Questions Frequently Asked Questions Contents General Secure Email Questions and Answers Forced TLS Questions and Answers SecureMail Questions and Answers Glossary Support

More information

User Guide May 2013. Using Certificates in Outlook Express

User Guide May 2013. Using Certificates in Outlook Express User Guide May 2013 Using Certificates in Outlook Express FIGU RES... FIGURES.... T I TL E..............................................................................................................................

More information

The Case For Secure Email

The Case For Secure Email The Case For Secure Email By Erik Kangas, PhD, President, Lux Scientiae, Incorporated http://luxsci.com Contents Section 1: Introduction Section 2: How Email Works Section 3: Security Threats to Your Email

More information

IBM Lotus Protector for Mail Encryption. User's Guide

IBM Lotus Protector for Mail Encryption. User's Guide IBM Lotus Protector for Mail Encryption User's Guide Version Information Lotus Protector for Mail Encryption User's Guide. Lotus Protector for Mail Encryption Version 2.1.0. Released December 2010. This

More information

9236245 Issue 2EN. Nokia and Nokia Connecting People are registered trademarks of Nokia Corporation

9236245 Issue 2EN. Nokia and Nokia Connecting People are registered trademarks of Nokia Corporation 9236245 Issue 2EN Nokia and Nokia Connecting People are registered trademarks of Nokia Corporation Nokia 9300 Configuring connection settings Legal Notice Copyright Nokia 2005. All rights reserved. Reproduction,

More information

Setting up secure e-mail communication with Ericsson. Guideline for Ericsson partners

Setting up secure e-mail communication with Ericsson. Guideline for Ericsson partners Setting up secure e-mail communication with Ericsson Guideline for Ericsson partners In this presentation Introduction Technical prerequisites Getting started Exchanging Public Keys Sending a signed e-mail

More information

Why Johnny Can't Encrypt: A Usability Study of PGP

Why Johnny Can't Encrypt: A Usability Study of PGP Why Johnny Can't Encrypt: A Usability Study of PGP Jan Sousedek Technische Universität Berlin, Germany Erasmus program Summer semester 2008 Seminar: Internet Security jan.sousedek@seznam.cz Abstract Interfaces

More information

Secure E-Mail Part II Due Date: Sept 27 Points: 25 Points

Secure E-Mail Part II Due Date: Sept 27 Points: 25 Points Secure E-Mail Part II Due Date: Sept 27 Points: 25 Points Objective 1. To explore a practical application of cryptography secure e-mail 2. To use public key encryption 3. To gain experience with the various

More information

Receiving Secure Email from Citi For External Customers and Business Partners

Receiving Secure Email from Citi For External Customers and Business Partners Citi Secure Email Program Receiving Secure Email from Citi For External Customers and Business Partners Protecting the privacy and security of client information is a top priority at Citi. Citi s Secure

More information

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

CS 356 Lecture 27 Internet Security Protocols. Spring 2013 CS 356 Lecture 27 Internet Security Protocols Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

How to Setup an IMAP account in Outlook Express to Connect to Your Arrowmail Mailbox

How to Setup an IMAP account in Outlook Express to Connect to Your Arrowmail Mailbox How to Setup an IMAP account in Outlook Express to Connect to Your Arrowmail Mailbox Why would you want to use Outlook Express? If you have Microsoft Outlook installed on your PC you should use it, with

More information

Email Electronic Mail

Email Electronic Mail Email Electronic Mail Electronic mail paradigm Most heavily used application on any network Electronic version of paper-based office memo Quick, low-overhead written communication Dates back to time-sharing

More information

TCS-CA. Outlook Express Configuration [VERSION 1.0] U S E R G U I D E

TCS-CA. Outlook Express Configuration [VERSION 1.0] U S E R G U I D E U S E R G U I D E TCS-CA Outlook Express Configuration [VERSION 1.0] C O N T E N T S 1 DESCRIPTION... 3 2 OUTLOOK EXPRESS AND CERTIFICATES... 4 3 ENABLING SECURITY SETTINGS FOR MAIL ACCOUNT... 5 3.1 Settings

More information

Outlook XP Email Only

Outlook XP Email Only Outlook XP Email Only Table of Contents OUTLOOK XP EMAIL 5 HOW EMAIL WORKS: 5 POP AND SMTP: 5 TO SET UP THE POP AND SMTP ADDRESSES: 6 TO SET THE DELIVERY PROPERTY: 8 STARTING OUTLOOK: 10 THE OUTLOOK BAR:

More information

Migration User Guides: The Console Email Application Setup Guide

Migration User Guides: The Console Email Application Setup Guide Migration User Guides: The Console Email Application Setup Guide Version 1.0 1 Contents Introduction 3 What are my email software settings? 3 Popular email software setup tutorials 3 Apple Mail OS Maverick

More information

CS43: Computer Networks Email. Kevin Webb Swarthmore College September 24, 2015

CS43: Computer Networks Email. Kevin Webb Swarthmore College September 24, 2015 CS43: Computer Networks Email Kevin Webb Swarthmore College September 24, 2015 Three major components: mail (MUA) mail transfer (MTA) simple mail transfer protocol: SMTP User Agent a.k.a. mail reader composing,

More information

Getting Started Guide

Getting Started Guide Getting Started Guide Mulberry IMAP Internet Mail Client Versions 3.0 & 3.1 Cyrusoft International, Inc. Suite 780 The Design Center 5001 Baum Blvd. Pittsburgh PA 15213 USA Tel: +1 412 605 0499 Fax: +1

More information

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0 Entrust Managed Services PKI Getting started with digital certificates and Entrust Managed Services PKI Document issue: 1.0 Date of issue: May 2009 Copyright 2009 Entrust. All rights reserved. Entrust

More information

Configuring Outlook to send mail via your Exchange mailbox using an alternative email address

Configuring Outlook to send mail via your Exchange mailbox using an alternative email address Configuring Outlook to send mail via your Exchange mailbox using an alternative email address This document is based on Exchange mailboxes and using Outlook 2007. The principles outlined are equally valid

More information

PrivaSphere Gateway Certificate Authority (GW CA)

PrivaSphere Gateway Certificate Authority (GW CA) PrivaSphere Gateway Certificate Authority (GW CA) Send and receive secure emails with your email program through restricting firewalls using SMIME gateway functionalities. PrivaSphere Secure Messaging

More information

Will Networks Work? User-Centered Security in a Networked World. Simson L. Garfinkel June 2005

Will Networks Work? User-Centered Security in a Networked World. Simson L. Garfinkel June 2005 Will Networks Work? User-Centered Security in a Networked World Simson L. Garfinkel June 2005 1 2 This pop-up forces the user to make a decision a decision that the user is not qualified to make. 3 Should

More information

Exchange (UCMAIL) Configuration Procedures

Exchange (UCMAIL) Configuration Procedures Exchange (UCMAIL) Configuration Procedures Last Updated: 09/04/2008 by Jon Adams, UCit Email Services Table of Contents New Features for Exchange 2007... 2 Supported Mail Clients... 3 Unsupported or Incompatible

More information

Encrypting Email with KMail, Mozilla Thunderbird, and Evolution LOCK AND KEY BY FRAUKE OSTER

Encrypting Email with KMail, Mozilla Thunderbird, and Evolution LOCK AND KEY BY FRAUKE OSTER COVER STORY Encrypting Email Encrypting Email with KMail, Mozilla Thunderbird, and Evolution LOCK AND KEY The leading email applications include new features for helping users secure and authenticate their

More information

E-mail Best Practices

E-mail Best Practices CMSGu2012-06 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius E-mail Best Practices National Computer Board Mauritius Version 1.0 June

More information

Network Security Protocols

Network Security Protocols Network Security Protocols EE657 Parallel Processing Fall 2000 Peachawat Peachavanish Level of Implementation Internet Layer Security Ex. IP Security Protocol (IPSEC) Host-to-Host Basis, No Packets Discrimination

More information

Email Management CSCU9B2 CSCU9B2 1

Email Management CSCU9B2 CSCU9B2 1 Email Management CSCU9B2 CSCU9B2 1 Contents Email clients choosing and using Email message header and content Emailing to lists of people In and out message management Mime attachments and HTML email SMTP,

More information

Cryptshare for Outlook User Guide

Cryptshare for Outlook User Guide Cryptshare for Outlook User Guide V1.6.2 Befine Solutions AG Werthmannstr. 15 79098 Freiburg i. Br. Germany Web: https://www.cryptshare.com E-Mail: info@cryptshare.com Tel.: +49 761 389 13 0 Fax: +49 761

More information

Secure Client Applications

Secure Client Applications Secure Client Applications Networking Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 26 June 2014 Common/Reports/secure-client-apps.tex, r900 1/26 Acronyms

More information

Why you need secure email

Why you need secure email Why you need secure email WHITE PAPER CONTENTS 1. Executive summary 2. How email works 3. Security threats to your email communications 4. Symmetric and asymmetric encryption 5. Securing your email with

More information

How to configure your Desktop Computer and Mobile Devices post migrating to Microsoft Office 365

How to configure your Desktop Computer and Mobile Devices post migrating to Microsoft Office 365 How to configure your Desktop Computer and Mobile Devices post migrating to Microsoft Office 365 1 Contents Purpose... 3 Office 365 Mail Connections... 3 Finding IMAP server... 3 Desktop computers... 4

More information

Forging Digital Signatures

Forging Digital Signatures Forging Digital Signatures Albert Levi Sabanci University Istanbul, TURKEY levi@sabanciuniv.edu ACSAC 2002 Outline What s a digital signature? How S/MIME handles digital signatures? How to obtain a certificate

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Quick Start Guide. Your New Email Account

Quick Start Guide. Your New Email Account Quick Start Guide Your New Email Account http://www.names.co.uk/support/ Table of Contents Adding a new email account... 3 Adding a new email address... 5 Adding a mail group... 6 How to check your emails...

More information

BlackBerry Internet Service Using the Browser on Your BlackBerry Smartphone Version: 2.8

BlackBerry Internet Service Using the Browser on Your BlackBerry Smartphone Version: 2.8 BlackBerry Internet Service Using the Browser on Your BlackBerry Smartphone Version: 2.8 User Guide SWDT653811-793266-0827104650-001 Contents Getting started... 3 About messaging service plans for BlackBerry

More information

GlobalSign Enterprise Solutions

GlobalSign Enterprise Solutions GlobalSign Enterprise Solutions Secure Email & Key Recovery Using GlobalSign s Auto Enrollment Gateway (AEG) 1 v.1.2 Table of Contents Table of Contents... 2 Introduction... 3 The Benefits of Secure Email...

More information

International Journal of Computer Trends and Technology- March to April Issue 2011

International Journal of Computer Trends and Technology- March to April Issue 2011 EMAIL SECURITY PROTOCOL Sunny gill 1, Gaurav Rupnar 1, Vaibhav Ramteke 1,PROF. Dipti Patil 2, Vijay M.Wadhai 3 1 Computer Engineering Department, MIT College of Engineering,Pune 2 Assistant Professor,

More information

MessageGuard 3.0 User Guide

MessageGuard 3.0 User Guide MessageGuard 3.0 User Guide Table of Contents Introduction... 3 Installing the MessageGuard Desktop Client... 3 Sending Secure E-mail Messages with the Desktop Client... 11 Reading Secure E-mail Messages

More information

1. Open Thunderbird. If the Import Wizard window opens, select Don t import anything and click Next and go to step 3.

1. Open Thunderbird. If the Import Wizard window opens, select Don t import anything and click Next and go to step 3. Thunderbird The changes that need to be made in the email programs will be the following: Incoming mail server: newmail.one-eleven.net Outgoing mail server (SMTP): newmail.one-eleven.net You will also

More information

Set up Outlook for your new student e mail with IMAP/POP3 settings

Set up Outlook for your new student e mail with IMAP/POP3 settings Set up Outlook for your new student e mail with IMAP/POP3 settings 1. Open Outlook. The Account Settings dialog box will open the first time you open Outlook. If the Account Settings dialog box doesn't

More information

Email Client configuration and migration Guide Setting up Thunderbird 3.1

Email Client configuration and migration Guide Setting up Thunderbird 3.1 Email Client configuration and migration Guide Setting up Thunderbird 3.1 1. Open Mozilla Thunderbird. : 1. On the Edit menu, click Account Settings. 2. On the Account Settings page, under Account Actions,

More information

Bank of Hawaii Protecting Confidential Email. What's in this User Guide

Bank of Hawaii Protecting Confidential Email. What's in this User Guide 1 Bank of Hawaii Protecting Confidential Email Email is commonly used to transmit confidential information such as operational data, legal documents, or financial information. By default emails are sent

More information

Exchange 2010. Outlook Profile/POP/IMAP/SMTP Setup Guide

Exchange 2010. Outlook Profile/POP/IMAP/SMTP Setup Guide Exchange 2010 Outlook Profile/POP/IMAP/SMTP Setup Guide September, 2013 Exchange 2010 Outlook Profile/POP/IMAP/SMTP Setup Guide i Contents Exchange 2010 Outlook Profile Configuration... 1 Outlook Profile

More information

Secure Mail Registration and Viewing Procedures

Secure Mail Registration and Viewing Procedures Secure Mail Registration and Viewing Procedures May 2011 For External Secure Mail Recipients Contents This document provides a brief, end user oriented overview of the Associated Banc Corp s Secure Email

More information

Message Archiving User Guide

Message Archiving User Guide Message Archiving User Guide Spam Soap, Inc. 3193 Red Hill Avenue Costa Mesa, CA 92626 United States p.866.spam.out f.949.203.6425 e. info@spamsoap.com www.spamsoap.com RESTRICTION ON USE, PUBLICATION,

More information

isecuremail User Guide for iphone

isecuremail User Guide for iphone isecuremail User Guide for iphone Page 1 CONTENTS Chapter 1: Welcome... 4 Chapter 2: Getting Started... 5 Compatability... 5 Preliminary Steps... 5 Setting up a POP3 / IMAP4/ Exchange Email Account...

More information

I. Configuring Digital signature certificate in Microsoft Outlook 2003:

I. Configuring Digital signature certificate in Microsoft Outlook 2003: I. Configuring Digital signature certificate in Microsoft Outlook 2003: In order to configure Outlook 2003 to use the new message security settings please follow these steps: 1. Open Outlook. 2. Go to

More information

Published : 2013-12-02 License : None

Published : 2013-12-02 License : None K9 1 2 Published : 2013-12-02 License : None INTRODUCTION K-9 Mail is an email application (app) for Android phones or tablets. K-9 supports multiple mailboxes, each independently configurable. T his ability

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Introduction Letter is a written message from a person to another person in other meaning for communication between two people in another location. In an organization, letter

More information

How to make the Emails you Send with Outlook and Exchange Appear to Originate from Different Addresses

How to make the Emails you Send with Outlook and Exchange Appear to Originate from Different Addresses How to make the Emails you Send with Outlook and Exchange Appear to Originate from Different Addresses If you only have a single email address from which you send all your business and personal emails

More information

How to configure your Windows PC post migrating to Microsoft Office 365

How to configure your Windows PC post migrating to Microsoft Office 365 How to configure your Windows PC post migrating to Microsoft Office 365 1 Contents Purpose... 3 Document Support Boundaries... 3 Examples used in this document... 4 Several different Microsoft Office 365

More information

IBM Lotus Protector for Mail Encryption

IBM Lotus Protector for Mail Encryption IBM Lotus Protector for Mail Encryption for Windows User's Guide 2.1.1 Version Information Lotus Protector for Mail Encryption User's Guide. Lotus Protector for Mail Encryption Version 2.1.1. Released

More information

Using etoken for Securing E-mails Using Outlook and Outlook Express

Using etoken for Securing E-mails Using Outlook and Outlook Express Using etoken for Securing E-mails Using Outlook and Outlook Express Lesson 15 April 2004 etoken Certification Course Securing Email Using Certificates Unprotected emails can be easily read and/or altered

More information

Managing your e-mail accounts

Managing your e-mail accounts Managing your e-mail accounts Introduction While at Rice University, you will receive an e-mail account that will be used for most of your on-campus correspondence. Other tutorials will tell you how to

More information

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli 4-25-2002

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli 4-25-2002 INTERNET SECURITY: FIREWALLS AND BEYOND Mehernosh H. Amroli 4-25-2002 Preview History of Internet Firewall Technology Internet Layer Security Transport Layer Security Application Layer Security Before

More information

Business mail 1 MS OUTLOOK CONFIGURATION... 2

Business mail 1 MS OUTLOOK CONFIGURATION... 2 Business mail Instructions for configuration of Outlook, 2007, 2010, 2013 and mobile devices CONTENT 1 MS OUTLOOK CONFIGURATION... 2 1.1 Outlook 2007, 2010 and 2013 adding new exchange account, automatic

More information

Account Restrictions Agreement [ARA] - Required by LuxSci HIPAA Accounts

Account Restrictions Agreement [ARA] - Required by LuxSci HIPAA Accounts Medical Privacy Version 2015.04.13 Account Restrictions Agreement [ARA] - Required by LuxSci HIPAA Accounts In order for Lux Scientiae, Incorporated (LuxSci) to ensure the security and privacy of all Electronic

More information

Web Mail Classic Web Mail

Web Mail Classic Web Mail April 14 Web Mail Classic Web Mail Version 2.2 Table of Contents 1 Technical Requirements... 4 2 Accessing your Web Mail... 4 3 Web Mail Features... 5 3.1 Home... 5 3.1.1 Mailbox Summary... 5 3.1.2 Announcements...

More information

Secure e-mail transaction guidelines for external users with Commission personnel.

Secure e-mail transaction guidelines for external users with Commission personnel. Secure e-mail transaction guidelines for external users with Commission personnel. This document describes in general the basic requirements to set up secure (encrypted) e- mail communication between external

More information

USER GUIDE WWPass Security for Email (Outlook) For WWPass Security Pack 2.4

USER GUIDE WWPass Security for Email (Outlook) For WWPass Security Pack 2.4 USER GUIDE WWPass Security for Email (Outlook) For WWPass Security Pack 2.4 March 2014 TABLE OF CONTENTS Chapter 1 Welcome... 4 Introducing WWPass Security for Email (Outlook)... 5 Supported Outlook Products...

More information

Merak Outlook Connector User Guide

Merak Outlook Connector User Guide IceWarp Server Merak Outlook Connector User Guide Version 9.0 Printed on 21 August, 2007 i Contents Introduction 1 Installation 2 Pre-requisites... 2 Running the install... 2 Add Account Wizard... 6 Finalizing

More information

DJIGZO EMAIL ENCRYPTION. Djigzo white paper

DJIGZO EMAIL ENCRYPTION. Djigzo white paper DJIGZO EMAIL ENCRYPTION Djigzo white paper Copyright 2009-2011, djigzo.com. Introduction Most email is sent as plain text. This means that anyone who can intercept email messages, either in transit or

More information

Signing and Encryption with GnuPG

Signing and Encryption with GnuPG Signing and Encryption with GnuPG Steve Revilak http://www.srevilak.net/wiki/talks Cryptoparty @ Somerville Public Library January 10, 2015 1 / 20 What is GnuPG? GnuPG is a free software implementation

More information

Version 1.7. Inbound Email Integration (POP3 and IMAP) Installation, Configuration and User Guide. Last updated October 2011

Version 1.7. Inbound Email Integration (POP3 and IMAP) Installation, Configuration and User Guide. Last updated October 2011 Version 1.7 Inbound Email Integration (POP3 and IMAP) Installation, Configuration and User Guide Last updated October 2011 1 Introduction and Overview... 1 2 The Case for Email monitoring... 2 3 Installation

More information

Email Update Instructions

Email Update Instructions 1 Email Update Instructions Contents Email Client Settings The Basics... 3 Outlook 2013... 4 Outlook 2007... 6 Outlook Express... 7 Windows Mail... 8 Thunderbird 3... 9 Apple Mail... 10 Apple Mail 8.2...

More information

A Guide E-Mail Systems and Security. Brian Donadio. East Carolina University

A Guide E-Mail Systems and Security. Brian Donadio. East Carolina University E-Mail Security 1 A Guide E-Mail Systems and Security Brian Donadio East Carolina University E-Mail Security 2 Abstract Electronic Mail is quite arguably the most important application for personal and

More information

BlackBerry Internet Service. Version: 4.5.1. User Guide

BlackBerry Internet Service. Version: 4.5.1. User Guide BlackBerry Internet Service Version: 4.5.1 User Guide Published: 2014-05-22 SWD-20140522173857703 Contents 1 Getting started...7 About the messaging service plans for the BlackBerry Internet Service...7

More information

Vodafone Email Plus. User Guide for Windows Mobile

Vodafone Email Plus. User Guide for Windows Mobile Vodafone Email Plus User Guide for Windows Mobile 1 Table of Contents 1 INTRODUCTION... 4 2 INSTALLING VODAFONE EMAIL PLUS... 4 2.1 SETUP BY USING THE VODAFONE EMAIL PLUS ICON...5 2.2 SETUP BY DOWNLOADING

More information

IceWarp Outlook Connector 4 User Guide

IceWarp Outlook Connector 4 User Guide IceWarp Unified Communications IceWarp Outlook Connector 4 User Guide Version 10.3 Printed on 23 February, 2011 Contents IceWarp Outlook Connector 4 1 Installing IceWarp Connector... 2 Pre-Installation

More information

POP3 Connector for Exchange - Configuration

POP3 Connector for Exchange - Configuration Eclarsys PopGrabber POP3 Connector for Exchange - Configuration PopGrabber is an excellent replacement for the POP3 connector included in Windows SBS 2000 and 2003. It also works, of course, with Exchange

More information

IMAP and SMTP Setup in Email Clients

IMAP and SMTP Setup in Email Clients IMAP and SMTP Setup in Email Clients Configuring an Email Client for IMAP Configuring an Email Client for the SMTP Server Overview Internet Message Access Protocol (IMAP), or a remote connection through

More information

A Guide to Secure Email

A Guide to Secure Email White Paper A Guide to Secure Email ABOUT THIS WHITE PAPER AND TARGET AUDIENCE This document is a whitepaper discussing the concept of secure email and the way in which M86 Security enables secure email

More information

Pretty Good Privacy with GnuPG

Pretty Good Privacy with GnuPG Pretty Good Privacy with GnuPG Steve Revilak Cabot House Sep. 24, 2013 1 / 16 Encryption and Signing Encryption The purpose is to ensure that a message is readable only by someone possessing a specific

More information

Using Your PGP Tool to Update Your Email Address Settings for Encrypted Messaging

Using Your PGP Tool to Update Your Email Address Settings for Encrypted Messaging Technology Help Desk 412 624-HELP [4357] http://technology.pitt.edu Using Your PGP Tool to Update Your Email Address Settings for Encrypted Messaging Overview The University of Pittsburgh is removing the

More information

Signing and Encryption with GnuPG

Signing and Encryption with GnuPG Signing and Encryption with GnuPG Steve Revilak Cryptoparty @ Northeastern Law School Feb. 9, 2014 1 / 22 What is GnuPG? GnuPG is a free software implementation of the OpenPGP standard. PGP stands for

More information

SECURE MESSAGING PLATFORM

SECURE MESSAGING PLATFORM SECURE MESSAGING PLATFORM WEB ADMIN CONSOLE ADMIN USER GUIDE Introduction... 2 Customer Management... 3 Dashboard... 3 User Account... 5 General & Feature Settings... 7 Secure Message Disclaimers... 9

More information

SUPPORT GUIDE FOR EMAIL SETTINGS IN NOKIA 6600 IMAGING PHONE

SUPPORT GUIDE FOR EMAIL SETTINGS IN NOKIA 6600 IMAGING PHONE SUPPORT GUIDE FOR EMAIL SETTINGS IN NOKIA 6600 IMAGING PHONE Contents 1. INTRODUCTION...1 2. EMAIL ACCOUNT SETTINGS ON PHONE...1 3. EMAIL ACCOUNT SETTINGS WITH PC SUITE...4 Legal Notice Copyright 2003

More information

Email Marketing Glossary of Terms

Email Marketing Glossary of Terms Email Marketing Glossary of Terms A/B Testing: A method of testing in which a small, random sample of an email list is split in two. One email is sent to the list A and another modified email is sent to

More information

2- Electronic Mail (SMTP), File Transfer (FTP), & Remote Logging (TELNET)

2- Electronic Mail (SMTP), File Transfer (FTP), & Remote Logging (TELNET) 2- Electronic Mail (SMTP), File Transfer (FTP), & Remote Logging (TELNET) There are three popular applications for exchanging information. Electronic mail exchanges information between people and file

More information

Webmail. Setting up your email account

Webmail. Setting up your email account Setting up your email account In these notes, yourdomain means the full domain name (i.e. the part of an email address after the @ sign). This doesn t include www, but does include.co.uk or.com. For example,

More information

GREEN HOUSE DATA. E-Mail Services Guide. Built right. Just for you. greenhousedata.com. Green House Data 340 Progress Circle Cheyenne, WY 82007

GREEN HOUSE DATA. E-Mail Services Guide. Built right. Just for you. greenhousedata.com. Green House Data 340 Progress Circle Cheyenne, WY 82007 GREEN HOUSE DATA Built right. Just for you. E-Mail Services Guide greenhousedata.com 1 Green House Data 340 Progress Circle Cheyenne, WY 82007 Table of Contents Getting Started on Business Class Email

More information

April 2005. PGP White Paper. PGP Universal 2.0 Technical Overview

April 2005. PGP White Paper. PGP Universal 2.0 Technical Overview April 2005 PGP White Paper PGP Universal 2.0 Technical Overview 1 Table of Contents EXECUTIVE SUMMARY... 2 INTRODUCTION... 3 THE PGP ECOSYSTEM... 4 WHAT IS THE PGP ECOSYSTEM?... 4 PGP Global Directory...

More information

Implementing Transparent Security for Desktop Encryption Users

Implementing Transparent Security for Desktop Encryption Users Implementing Transparent Security for Desktop Encryption Users Solutions to automate email encryption with external parties Get this White Paper Entrust Inc. All All Rights Reserved. 1 1 Contents Introduction...

More information